You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa Java 1.7.1 i 1.8.0 IBM

Sigurnosni nedostaci programskih paketa Java 1.7.1 i 1.8.0 IBM

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.1-ibm security update
Advisory ID: RHSA-2020:3387-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3387
Issue date: 2020-08-10
CVE Names: CVE-2019-17639 CVE-2020-2590 CVE-2020-2601
CVE-2020-14577 CVE-2020-14578 CVE-2020-14579
CVE-2020-14583 CVE-2020-14593 CVE-2020-14621
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* IBM JDK: Information disclosure via calls to System.arraycopy() with
invalid length (CVE-2019-17639)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790556 – CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 – CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1856448 – CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 – CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 – CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856988 – CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 – CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 – CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
1866497 – CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17639
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=2Dtd
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.1-ibm security update
Advisory ID: RHSA-2020:3388-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3388
Issue date: 2020-08-10
CVE Names: CVE-2019-17639 CVE-2020-2590 CVE-2020-2601
CVE-2020-14577 CVE-2020-14578 CVE-2020-14579
CVE-2020-14583 CVE-2020-14593 CVE-2020-14621
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) – x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* IBM JDK: Information disclosure via calls to System.arraycopy() with
invalid length (CVE-2019-17639)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790556 – CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 – CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1856448 – CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 – CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 – CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856988 – CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 – CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 – CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
1866497 – CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17639
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=oY+i
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-ibm security update
Advisory ID: RHSA-2020:3386-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3386
Issue date: 2020-08-10
CVE Names: CVE-2019-17639 CVE-2020-2590 CVE-2020-2601
CVE-2020-14556 CVE-2020-14577 CVE-2020-14578
CVE-2020-14579 CVE-2020-14583 CVE-2020-14593
CVE-2020-14621
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 8 Supplementary – ppc64le, s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP15.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* IBM JDK: Information disclosure via calls to System.arraycopy() with
invalid length (CVE-2019-17639)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790556 – CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 – CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1856448 – CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 – CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 – CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 – CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856988 – CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 – CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 – CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
1866497 – CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length

6. Package List:

Red Hat Enterprise Linux 8 Supplementary:

ppc64le:
java-1.8.0-ibm-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.6.15-1.el8_2.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.15-1.el8_2.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.6.15-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17639
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=t2Au
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorFilip Omazic
Cert idNCERT-REF-2020-08-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog jezika go 1.13

Otkriven je sigurnosni nedostatak u programskom jeziku go 1.13 za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog...

Close